CN111079162B - Data encryption method, data decryption method and data encryption system based on block chain - Google Patents

Data encryption method, data decryption method and data encryption system based on block chain Download PDF

Info

Publication number
CN111079162B
CN111079162B CN201911279784.5A CN201911279784A CN111079162B CN 111079162 B CN111079162 B CN 111079162B CN 201911279784 A CN201911279784 A CN 201911279784A CN 111079162 B CN111079162 B CN 111079162B
Authority
CN
China
Prior art keywords
data
ciphertext
identification
encryption
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911279784.5A
Other languages
Chinese (zh)
Other versions
CN111079162A (en
Inventor
赵华桥
吴军
高希余
唐徐兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongyang Health Technology Group Co ltd
Original Assignee
Shandong Msunhealth Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Msunhealth Technology Group Co Ltd filed Critical Shandong Msunhealth Technology Group Co Ltd
Priority to CN201911279784.5A priority Critical patent/CN111079162B/en
Publication of CN111079162A publication Critical patent/CN111079162A/en
Application granted granted Critical
Publication of CN111079162B publication Critical patent/CN111079162B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data encryption method, a data decryption method and a data encryption system based on a block chain, wherein the encryption method comprises the following steps: receiving a data uplink request, and acquiring data to be uplink, wherein the data to be uplink is composed of a plurality of data items, and each data item comprises a pair of identification data and content data; and for each data item in the data to be uplink-linked, respectively carrying out non-reversible encryption and reversible encryption on the identification data and the content data to obtain a ciphertext of the data to be uplink-linked, and performing uplink storage. The invention provides data security by aiming at the condition that the encryption key of each data item is different.

Description

Data encryption method, data decryption method and data encryption system based on block chain
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a data encryption method, a data decryption method and a data encryption system based on a block chain.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
Data storage is performed based on a block chain technology, and data security is guaranteed by using the characteristics of block chain decentralization and tamper resistance, and the method is already used in many industries. The inventors have appreciated that at least the following problems exist with respect to block chain data uplink storage:
by means of the mechanism of the blockchain, data on the blockchain are appended to transactions and stored in 16-ary systems. All nodes joining the blockchain can access the data on the uplink, and the 16-system data can be easily converted into the ordinary text, so that data leakage is caused.
In order to protect data security and prevent data leakage, the current data encryption method usually uses a fixed key to encrypt once, and adopts a reversible encryption algorithm, if the key is cracked or leaked, there is a risk that all data are leaked.
At present, only data storage is performed in a block chain, an effective mechanism for data retrieval is not available, and for encrypted data, the encrypted storage can prevent the data from being aligned quickly, and the retrieval is more difficult to perform in a traditional mode.
At present, the storage of service data in other media such as a database is generally direct storage, but when a broadcast mechanism is required to synchronize data in a block chain, the storage of original data occupies a large space, and the efficiency is greatly affected.
Disclosure of Invention
In order to overcome the defects of the prior art, the invention provides a data encryption method, a data decryption method and a data encryption system based on a block chain.
In order to achieve the above object, one or more embodiments of the present invention provide the following technical solutions:
a data encryption method based on a block chain comprises the following steps:
receiving a data uplink transmission request, and acquiring data to be uplink transmitted, wherein the data to be uplink transmitted consists of a plurality of data items, and each data item comprises a pair of identification data and content data;
and for each data item in the data to be uplink-linked, respectively carrying out non-reversible encryption and reversible encryption on the identification data and the content data to obtain a ciphertext of the data to be uplink-linked, and performing uplink storage.
Further, after the ciphertext of the data to be uplinked is obtained, the ciphertext is compressed to obtain a compressed ciphertext.
Further, after the compressed ciphertext is obtained, reversible encryption is carried out on the compressed ciphertext, and the encrypted compressed ciphertext is stored in an uplink mode.
Further, for each data item in the data to be uplinked, the encryption method specifically includes:
carrying out irreversible encryption on the identification data to obtain an identification data ciphertext;
and adding a fixed key as an encryption key to the identification data ciphertext to reversibly encrypt the content data.
One or more embodiments provide a data decryption method applying the data encryption method, including the steps of:
receiving a data access request, wherein the access request comprises identification data in a data item to be queried;
responding to the data access request, and acquiring a corresponding data ciphertext on the link; simultaneously, carrying out irreversible encryption on the identification data to obtain a corresponding identification data ciphertext;
based on the identification data ciphertext, acquiring the content data ciphertext of the data item in which the identification data ciphertext is located from the chained data ciphertext;
and decrypting the content data ciphertext to obtain the data content to be inquired.
Further, if the data ciphertext on the chain is encrypted and/or compressed, decryption and/or decompression are correspondingly carried out.
Further, decrypting the content data ciphertext comprises:
and (5) adding a fixed key as a decryption key to the identification data ciphertext to decrypt the content data.
One or more embodiments provide a blockchain-based data encryption system, comprising:
the data acquisition module is used for receiving a data uplink request and acquiring data to be uplink, wherein the data to be uplink is composed of a plurality of data items, and each data item comprises a pair of identification data and content data;
and the data encryption module is used for respectively carrying out non-reversible encryption and reversible encryption on the identification data and the content data for each data item in the data to be uplink-linked to obtain a ciphertext of the data to be uplink-linked, and uplink storage is carried out.
One or more embodiments provide a data decryption system based on a blockchain, wherein data on the blockchain is encrypted based on the encryption method, and the system comprises:
the query data acquisition module receives a data access request, wherein the access request comprises identification data in a data item to be queried;
the data decryption module is used for responding to the data access request, acquiring a corresponding data ciphertext on the link, and simultaneously carrying out irreversible encryption on the identification data to obtain a corresponding identification data ciphertext; based on the identification data ciphertext, acquiring the content data ciphertext of the data item in which the identification data ciphertext is located from the chained data ciphertext; and decrypting the content data ciphertext to obtain the data content to be inquired.
One or more embodiments provide a server that performs the data encryption method, and/or the data decryption method.
The above one or more technical solutions have the following beneficial effects:
the method stores a piece of health data in a JSON string form, each data item comprises a key value and a value, the key value and the value of each data item are respectively subjected to irreversible encryption and reversible encryption, in addition, in each data item, the cipher text of the key value is used as the encryption key of the value, the keys of the data items are ensured to be different, in addition, the encryption of the key value adopts the irreversible encryption, even if the data leakage is sent in the data uplink storage process, the safety of the data can be effectively ensured, other personnel can not identify the leaked data, and the privacy of residents is protected.
The invention also performs data compression on the basis of data encryption, solves the problems of low storage efficiency and low transmission efficiency of data in a block chain or other storage media, and reduces the occupancy rate of the data to a disk and bandwidth.
Before data chaining, the invention also carries out secondary encryption of data, thereby further improving the data security.
The encryption method of the invention can encrypt the uplink data, and can still adopt the traditional retrieval method to retrieve, so that the user can inquire the value corresponding to a certain data item by giving the key value of the data item, and when accessing the data, the data on the link needs to be uniformly converted into the service system data, and the decryption of the data is carried out in the conversion process, thereby not influencing the efficiency of data reading in the service flow.
The invention provides a complete data encryption and decryption mechanism, which is used for encrypting and storing data under the condition of ensuring the data storage safety and transmission safety, and the encrypted data is meaningless and unidentifiable, so that a ciphertext can be converted into a plaintext in the decryption process, the data is converted into identifiable and interesting service data, the service process can be effectively supported, and the data availability is ensured.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, are included to provide a further understanding of the invention, and are incorporated in and constitute a part of this specification, illustrate exemplary embodiments of the invention and together with the description serve to explain the invention and not to limit the invention.
FIG. 1 is a flowchart of a block chain-based data encryption method according to an embodiment of the present invention;
FIG. 2 is a flow chart of a block chain-based data decryption method according to an embodiment of the present invention;
FIG. 3 is a flow chart of encryption of data items in an embodiment of the invention;
fig. 4 is a flow chart of data item decryption based on an access request in an embodiment of the present invention.
Detailed Description
It is to be understood that the following detailed description is exemplary and is intended to provide further explanation of the invention as claimed. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of exemplary embodiments according to the invention. As used herein, the singular forms "a", "an", and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
The embodiments and features of the embodiments of the present invention may be combined with each other without conflict.
Example one
The embodiment discloses a data encryption method based on a block chain, which is applied to a medical data chaining process in a medical health platform, wherein a regional health platform is constructed in a hierarchical mode and comprises a provincial-level platform, a prefecture-level platform and a prefecture-level platform, and the platform uploads and collects data step by formulating a data standard and finally stores the data standard to the block chain. The method comprises the following steps:
step 1: receiving a data uplink request, and acquiring data to be uplink, wherein the data to be uplink is composed of a plurality of data items, and each data item comprises a pair of identification data and content data;
the data to be uplink includes, but is not limited to, health data summary information, user access authorization information, data access information, and the like. Wherein the content of the first and second substances,
the health data summary information includes: identification information and summary content of the summary; wherein, the summary content includes: identification information of health events (such as examination reports and inspection reports), the time and place of occurrence of the event (such as department name), the storage address of the original data, and identification information (such as institution ID) and name of the medical institution from which the data originated. The health events comprise shooting, assay, physical examination and the like, and the division and the number of the events are preset.
The user access authorization information includes: identification information of the health data abstract authorized to be accessed, authorization time, authorized personnel information, authorization expiration time and the like. The authorized personnel information comprises basic information such as personnel name, age, identification card number and the like.
The data access information includes: identification information of the accessed health data abstract, data application, access time, access personnel, enterprises to which the access personnel belong and the like. The visitor information includes basic information such as the name, age and identification number of the visitor.
As will be understood by those skilled in the art, the data in the above-mentioned summary information of health data, user access authorization information, and data access information are grouped according to the identification data and the content data, so as to obtain a piece of data to be linked.
After the data to be linked up is obtained, the data is preprocessed, and data items in the data are connected in series to form a piece of data. And, each data item in each piece of data to be uplink includes identification information and content information. In this embodiment, each piece of data to be linked is stored in the form of a JSON string. Identification data (key value) in the data to be uplink, that is, data capable of serving as an identification function for the data to be uplink; content data (value), i.e., specific data content, and one data item has one key value and one value, which are in one-to-one correspondence.
Step 2: for each data item in the data to be uplink-linked, respectively carrying out non-reversible encryption and reversible encryption on the identification data and the content data to obtain a ciphertext of the data to be uplink-linked;
for the health data summary information, the identification data comprises identification information of the summary, identification information of health events in the summary, event occurrence time and identification information of a data source organization.
For user access authorization information, the identification data includes: identification information of the health data digest authorized for access, authorization time, authorization expiration time, and name, age, and identification number of the authorized person.
For the data access information, the identification data includes: identification information of the health data abstract, access time, and name, age, and identification number of the accessing person.
The identification data (key value) and the content data (value) in each data item are encrypted in different encryption manners. And a non-reversible encryption mode is adopted for the key value, and the encrypted ciphertext cannot be identified and cannot be restored to the plaintext through decryption. And reversible encryption is adopted for the value, a cipher text encrypted by the key value and the fixed key form a new key in a public mode, and the value is encrypted by using the new key.
In this embodiment, for each data item, encryption is performed by the following steps:
step 2.1: carrying out irreversible encryption on the identification data and adopting an MD5 encryption method to obtain an identification data ciphertext;
step 2.2: and (3) adding a fixed key as an encryption key to the identification data ciphertext to reversibly encrypt the content data, wherein an AES encryption method can be adopted.
Through the encryption method, the ciphertext of the whole piece of data to be linked is obtained, and the secret key of each data item is different during encryption.
And step 3: performing data compression on the ciphertext of the data to be uplinked to obtain a compressed ciphertext;
after the service data is encrypted by the key value and the value, data compression is performed, the size of the data is reduced, and the efficiency of uplink data storage and transmission is improved.
And 4, step 4: and carrying out reversible encryption on the compressed ciphertext, and chaining the encrypted compressed ciphertext.
And uniformly encrypting the compressed data, wherein the encryption is reversible encryption by adopting a specified secret key. And save the data in 16-ary form into the blockchain.
Based on the above encryption method, correspondingly, the present embodiment further provides a decryption method, including:
and 5: receiving a data access request, wherein the access request comprises identification data in a data item to be queried;
step 6: responding to the data access request, acquiring corresponding encrypted compressed ciphertexts on the chain, and sequentially decrypting and decompressing the encrypted compressed ciphertexts to obtain corresponding data ciphertexts on the chain; simultaneously, carrying out irreversible encryption on the identification data to obtain a corresponding identification data ciphertext;
and during data access, converting the character strings according to the 16-system, decrypting the character strings, and decompressing the character strings to obtain the encrypted contents of the key values and the value values.
And 7: based on the identification data ciphertext, acquiring the content data ciphertext of the data item in which the identification data ciphertext is located from the chained data ciphertext;
and 8: and decrypting the content data ciphertext to obtain the data content to be inquired.
Specifically, a fixed key is added as a decryption key based on the identification data ciphertext to decrypt the content data ciphertext, thereby obtaining the data content.
Example two
The object of this embodiment is to provide a corresponding encryption and decryption system based on the encryption and decryption method described in the first embodiment.
Based on the encryption method described in the first embodiment, the present embodiment provides a data encryption system based on a block chain, including:
the data acquisition module is used for receiving a data uplink request and acquiring data to be uplink, wherein the data to be uplink is composed of a plurality of data items, and each data item comprises a pair of identification data and content data;
and the data encryption module is used for respectively carrying out non-reversible encryption and reversible encryption on the identification data and the content data for each data item in the data to be uplink-linked to obtain a ciphertext of the data to be uplink-linked, and uplink storage is carried out.
Based on the decryption method in the first embodiment, this embodiment provides a data decryption system based on a block chain, and the system includes:
the query data acquisition module receives a data access request, wherein the access request comprises identification data in a data item to be queried;
the data decryption module is used for responding to the data access request, acquiring a corresponding data ciphertext on the link, and simultaneously carrying out irreversible encryption on the identification data to obtain a corresponding identification data ciphertext; based on the identification data ciphertext, acquiring the content data ciphertext of the data item in which the identification data ciphertext is located from the chained data ciphertext; and decrypting the content data ciphertext to obtain the data content to be inquired.
EXAMPLE III
The present embodiment is directed to a server, which performs the data encryption method and/or the data decryption method of the first embodiment.
The server receives data to be uplink from the client, and performs encryption and compression for uplink storage; or receiving a data access request from the client, and acquiring corresponding content data according to the identification data of the data item to be queried.
Those skilled in the art will appreciate that the data encryption method and the decryption method may be executed in one server or may be executed in two servers, respectively.
The steps involved in the second and third embodiments correspond to the first embodiment of the method, and the detailed description thereof can be found in the relevant description of the first embodiment.
One or more of the above embodiments have the following technical effects:
the method stores a piece of health data in a JSON string form, each data item comprises a key value and a value, the key value and the value of each data item are respectively subjected to irreversible encryption and reversible encryption, in addition, in each data item, the cipher text of the key value is used as the encryption key of the value, the keys of the data items are ensured to be different, in addition, the encryption of the key value adopts the irreversible encryption, even if the data leakage is sent in the data uplink storage process, the safety of the data can be effectively ensured, other personnel can not identify the leaked data, and the privacy of residents is protected.
The invention also performs data compression on the basis of data encryption, solves the problems of low storage efficiency and low transmission efficiency of data in a block chain or other storage media, and reduces the occupancy rate of the data to a disk and bandwidth.
Before the data is linked up, the invention also carries out the secondary encryption of the data, thereby further improving the data security.
The encryption method of the invention can encrypt the uplink data, and can still adopt the traditional retrieval method to retrieve, so that the user can inquire the value corresponding to a certain data item by giving the key value of the data item, and when accessing the data, the data on the link needs to be uniformly converted into the service system data, and the decryption of the data is carried out in the conversion process, thereby not influencing the efficiency of data reading in the service flow.
The invention provides a complete data encryption and decryption mechanism, can identify data and business significance under the condition of ensuring data storage safety and transmission safety, can effectively support the operation of business processes, and ensures the availability of data.
It will be understood by those skilled in the art that the modules or steps of the present invention described above may be implemented by a general purpose computer device, and alternatively, they may be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by the computing device, or they may be separately fabricated into individual integrated circuit modules, or multiple modules or steps thereof may be fabricated into a single integrated circuit module. The present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.
Although the embodiments of the present invention have been described with reference to the accompanying drawings, it is not intended to limit the scope of the invention, and it should be understood by those skilled in the art that various modifications and variations can be made without inventive changes in the technical solutions of the present invention.

Claims (3)

1. A data retrieval method based on a block chain is characterized by comprising the following steps:
receiving a data uplink request, acquiring data to be uplink, and grouping the data to be uplink according to identification data and content data to obtain a plurality of data items, wherein each data item comprises a pair of identification data and content data;
for each data item in the data to be linked up, respectively carrying out irreversible encryption and reversible encryption on the identification data and the content data to obtain a ciphertext of the data to be linked up, wherein a fixed key is added to the ciphertext of the identification data to serve as an encryption key, and reversible encryption is carried out on the content data;
splicing the identification data ciphertext and the content data ciphertext of each data item into ciphertext character strings according to a json format, and compressing and reversibly encrypting the ciphertext character strings; uplink storage;
receiving a data access request, wherein the access request comprises identification data in a data item to be queried;
responding to the data access request, acquiring corresponding encrypted compressed ciphertexts on the chain, and sequentially decrypting and decompressing the encrypted compressed ciphertexts to obtain corresponding data ciphertexts on the chain; simultaneously, carrying out irreversible encryption on the identification data to obtain a corresponding identification data ciphertext;
based on the identification data ciphertext, acquiring the content data ciphertext of the data item in which the identification data ciphertext is located from the chained data ciphertext;
and (4) the identification data ciphertext is used as a decryption key to decrypt the content data to obtain the data content to be inquired.
2. A blockchain-based data retrieval system, comprising:
the data acquisition module is used for receiving a data chaining request, acquiring data to be chained, and grouping the data to be chained according to the identification data and the content data to obtain a plurality of data items, wherein each data item comprises a pair of identification data and content data;
the data encryption module is used for respectively carrying out non-reversible encryption and reversible encryption on the identification data and the content data for each data item in the data to be uplink-linked to obtain a ciphertext of the data to be uplink-linked, wherein a fixed key is added to the ciphertext of the identification data to serve as an encryption key to carry out reversible encryption on the content data;
splicing the identification data ciphertext and the content data ciphertext of each data item into ciphertext character strings according to a json format, and compressing and reversibly encrypting the ciphertext character strings; uplink storage;
the query data acquisition module receives a data access request, wherein the access request comprises identification data in a data item to be queried;
the data decryption module responds to the data access request, acquires the corresponding encrypted compressed ciphertext on the chain, and sequentially decrypts and decompresses the encrypted compressed ciphertext to obtain the corresponding data ciphertext on the chain; simultaneously, carrying out irreversible encryption on the identification data to obtain a corresponding identification data ciphertext; based on the identification data ciphertext, acquiring the content data ciphertext of the data item in which the identification data ciphertext is located from the chained data ciphertext; and (4) the identification data ciphertext is used as a decryption key to decrypt the content data to obtain the data content to be inquired.
3. A server characterized by performing the data retrieval method of claim 1.
CN201911279784.5A 2019-12-13 2019-12-13 Data encryption method, data decryption method and data encryption system based on block chain Active CN111079162B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911279784.5A CN111079162B (en) 2019-12-13 2019-12-13 Data encryption method, data decryption method and data encryption system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911279784.5A CN111079162B (en) 2019-12-13 2019-12-13 Data encryption method, data decryption method and data encryption system based on block chain

Publications (2)

Publication Number Publication Date
CN111079162A CN111079162A (en) 2020-04-28
CN111079162B true CN111079162B (en) 2022-10-28

Family

ID=70314452

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911279784.5A Active CN111079162B (en) 2019-12-13 2019-12-13 Data encryption method, data decryption method and data encryption system based on block chain

Country Status (1)

Country Link
CN (1) CN111079162B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111884795B (en) * 2020-07-21 2022-09-13 湖南创星科技股份有限公司 Medical information data desensitization secrecy and restoration method and system
CN112187904B (en) * 2020-09-22 2021-12-14 四川长虹电器股份有限公司 Parameter decryption method and system based on multimedia system
CN112217806B (en) * 2020-09-23 2022-12-27 深圳杰微芯片科技有限公司 Data transmission encryption method, server and storage medium
CN112163019B (en) * 2020-09-29 2021-04-27 台州师同人信息技术有限公司 Trusted electronic batch record processing method based on block chain and block chain service platform
CN112131591A (en) * 2020-09-29 2020-12-25 深圳壹账通智能科技有限公司 Encryption method, device, equipment and medium for compressing ciphertext of information
CN113298525A (en) * 2021-06-30 2021-08-24 立信(重庆)数据科技股份有限公司 Data asset transaction method based on block chain
CN113193966B (en) * 2021-06-30 2021-09-24 支付宝(杭州)信息技术有限公司 Service data management method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325870B (en) * 2018-10-10 2022-11-22 上海保险交易所股份有限公司 Method and system for sharing private data
CN110391906B (en) * 2019-07-25 2022-10-25 深圳壹账通智能科技有限公司 Data processing method based on block chain, electronic device and readable storage medium
CN110417781B (en) * 2019-07-30 2021-11-19 中国工商银行股份有限公司 Block chain-based document encryption management method, client and server
CN110519063B (en) * 2019-09-23 2022-03-11 重庆华医康道科技有限公司 Working method for effective configuration of medical prescription based on block chain

Also Published As

Publication number Publication date
CN111079162A (en) 2020-04-28

Similar Documents

Publication Publication Date Title
CN111079162B (en) Data encryption method, data decryption method and data encryption system based on block chain
US8401186B2 (en) Cloud storage data access method, apparatus and system based on OTP
CN109150499B (en) Method and device for dynamically encrypting data, computer equipment and storage medium
CN105051750B (en) System and method for encrypted file system layer
CN104852925B (en) Mobile intelligent terminal anti-data-leakage secure storage, backup method
CN102685093B (en) A kind of identity authorization system based on mobile terminal and method
US8874932B2 (en) Method for order invariant correlated encrypting of data and SQL queries for maintaining data privacy and securely resolving customer defects
CN102932136B (en) Systems and methods for managing cryptographic keys
CN112150147A (en) Data security storage system based on block chain
US10375032B2 (en) System and method for data segmentation and distribution across multiple cloud storage points
US20140281520A1 (en) Secure cloud data sharing
US10685141B2 (en) Method for storing data blocks from client devices to a cloud storage system
CN112182609A (en) Block chain-based data uplink storage method and tracing method, device and equipment
CN105357191A (en) User data encryption method and device
CN111046407A (en) Data storage system based on block chain
CN107800716B (en) Data processing method and device
US20220353248A1 (en) Identifying and Securing Unencrypted Data in a Production Environment
CN104202736A (en) Mobile terminal short message end-to-end encryption method oriented to Android system
CN109544164A (en) A kind of encryption system based on internet payment, method and storage medium
CN108965279A (en) Data processing method, device, terminal device and computer readable storage medium
CN115242485A (en) Data encryption or decryption method, system, electronic equipment and storage medium
CN111181920A (en) Encryption and decryption method and device
CN113904832A (en) Data encryption method, device, equipment and storage medium
JP2002539545A (en) Anonymization method
CN106817216A (en) A kind of ZIP bag decompressing methods based on Zlib storehouses and aes algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 12 / F, building 1, Aosheng building, 1166 Xinluo street, hi tech Zone, Jinan City, Shandong Province

Patentee after: Zhongyang Health Technology Group Co.,Ltd.

Address before: 12 / F, building 1, Aosheng building, 1166 Xinluo street, hi tech Zone, Jinan City, Shandong Province

Patentee before: SHANDONG MSUNHEALTH TECHNOLOGY GROUP Co.,Ltd.